Bitcoin Forum
June 20, 2024, 12:10:27 PM *
News: Voting for pizza day contest
 
   Home   Help Search Login Register More  
Pages: « 1 2 [3] 4 5 6 »  All
  Print  
Author Topic: Bitmessage - Alternativa decentralizzata all'email  (Read 43114 times)
ziomik
Legendary
*
Offline Offline

Activity: 1946
Merit: 1009


SELL bitcoinmarket.net | bitcoinitalia.com SELL


View Profile WWW
April 01, 2013, 04:45:15 PM
 #41

@(A)social Ti ho scritto, qualche giorno fa anche io.
Nemmeno una risposta. Maleducato !  Cry

 Grin Grin Grin

DOMINI IN VENDITA/NOLEGGIO
bitcoinmarket.net | bitcoinitalia.com

Contattatemi pure per info.
---- +++ ----
"Se domani senti due massaie che parlano di bitcoin tra di loro dal macellaio, forse e' il momento di vendere.. se pero' le sentirai fra 10 anni forse staranno solo pagando il conto" GBianchi
---- +++ ----
(A)social
Hero Member
*****
Offline Offline

Activity: 644
Merit: 504


View Profile WWW
April 01, 2013, 05:11:07 PM
 #42

@(A)social Ti ho scritto, qualche giorno fa anche io.
Nemmeno una risposta. Maleducato !  Cry

 Grin Grin Grin

Ho risposto, e mi risultava messaggio ricevuto, tsè. Se vuoi ti mando lo screenshot.  Grin
Nel dubbio avevo mandato anche un PM qui.

In ogni caso non funziona, pare non basti reinstallare PyBitmessage da capo, bisogna cancellare completamente la cartella .PyBitmessage. Anche lasciare uno solo dei file creati durante la prima sessione (keys.dat o messages.dat) pare bloccarne il funzionamento.
Boh, Chi ci capisce qualcosa? Possibile non capiti al developer?

BTC: 1ASociaLbBZzBUR8hSw8CryajncADsR1m6 - Bitmessage: BM-orfFdAgAmtnBokTivq3vj1RtSVtXbrftM
OpenBazaar Store: https://openbazaar.com/store/QmeCThm8d5zcat7BjGw4SQeovaC5diF9s4b2yTSHWdpzmb
rriky92
Sr. Member
****
Offline Offline

Activity: 294
Merit: 250



View Profile WWW
April 02, 2013, 05:11:16 PM
Last edit: April 02, 2013, 06:38:13 PM by rriky92
 #43

download for MAC and Linux? nisba?

Io sto provando con questa guida sperando funzioni per MAC OS X https://bitmessage.org/forum/index.php/topic,1451.0.html

EDIT: a me da strani errori..
EDIT2: In qualche modo sono riuscito (spero di aver fatto tutto giusto)

BM-oq7rHGTQJSY6ffJUU1SJrkk4JHCtDUW34
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
April 09, 2013, 05:34:00 PM
 #44

Nuova versione Smiley

0.2.8
- Fixed Ubuntu & OS X issue: Bitmessage wouldn't receive any objects from peers after restart.
- Inventory flush to disk when exiting program now vastly faster.
- Fixed address generation bug (kept Bitmessage from restarting).
- Improve deserialization of messages before processing.
- Change to help Macs find OpenSSL the way Unix systems find it.
- Do not share or accept IPs which are in the private IP ranges.
- Added time-fuzzing to the embedded time in pubkey and getpubkey messages.
- Added a knownNodes lock to prevent an exception from sometimes occurring when saving the data-structure to disk.
- Show unread messages in bold and do not display new messages automatically; let user click it.
- Support selecting multiple items in the inbox, sent box, and address book.
- Use delete key to trash Inbox or Sent messages.
- Display richtext(HTML) messages from senders in address book or subscriptions (although not pseudo-mailing-lists; use new right-click option).
- Trim spaces from the beginning and end of addresses when adding to address book, subscriptions, and blacklist.
- Improved the display of the time for foreign language users.

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
(A)social
Hero Member
*****
Offline Offline

Activity: 644
Merit: 504


View Profile WWW
April 09, 2013, 07:35:14 PM
 #45

Pare funzionare ora. Vediamo se ricevo una rispota da un certo marrano... Grin
E anche da un certo zio...

BTC: 1ASociaLbBZzBUR8hSw8CryajncADsR1m6 - Bitmessage: BM-orfFdAgAmtnBokTivq3vj1RtSVtXbrftM
OpenBazaar Store: https://openbazaar.com/store/QmeCThm8d5zcat7BjGw4SQeovaC5diF9s4b2yTSHWdpzmb
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
May 06, 2013, 06:12:45 AM
Last edit: May 06, 2013, 09:16:28 AM by HostFat
 #46

Quote
Bitmessage v0.3.0 is available. It is an important release with a new change relevant to everyone.
The most significant change is the move from version 2 to version 3 addresses.
With version 3 addresses, users may set the minimum-Proof-of-Work-difficulty that they require of others in order to receive a message. The network-minimum difficulty is 1 but you may, for example, demand that people who send you messages accomplish a proof of work with a difficulty of 1.5.
Before making new addresses, see the 'Demanded difficulty' tab in the settings menu.
The next new feature is encrypted broadcasts. Broadcasts sent from v3 addresses will now all be encrypted. Broadcasts sent from v2 addresses will remain in clear-text until 2013-05-28 at 10:00 UTC at which time all upgraded clients will automatically switch to using encrypted broadcasts for all addresses.
Note that broadcasts are only encrypted with the address of the person sending them.
Anyone who has the address may read the broadcast. Some people may try to decrypt all broadcasts with all addresses ever seen on the network; this is expected.
The purpose of this feature is to encrypt the data sufficiently well such that unencrypted data will not flow through your Internet connection that you are not actually interested in.
Going forward, all new addresses will be v3 addresses thus it would be wise to upgrade soon so that you may receive messages from new Bitmessage users. v2 and v3 addresses will remain mutually-compatible indefinitely.
The next new feature is Daemon mode which allows Bitmessage to run without a graphical user interface. https://bitmessage.org/wiki/Daemon
You may report issues to the Github issue tracker or by replying to this bitmessage. https://github.com/Bitmessage/PyBitmessage/issues
Users who downloaded the source code with git may use 'git pull origin master' to upgrade.
All the best, Atheros
https://bitmessage.org/
https://github.com/Bitmessage/PyBitmessage
Nuova versione.
- Broadcast criptati
- Modalità demone (prevedo l'arrivo dei primi keylogger che lo sfruttino Grin)
- POF per ricevere impostabile

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
May 25, 2013, 11:14:48 PM
 #47

Nuova versione Smiley

0.3.1
Added new API commands: getDeterministicAddress, addSubscription, deleteSubscription
TCP Connection timeout for non-fully-established connections now 20 seconds
Don't update the time we last communicated with a node unless the connection is fully established. This will allow us to forget about active but non-Bitmessage nodes which have made it into our knownNodes file.
Prevent incoming connection flooding from crashing singleListener thread. Client will now only accept one connection per remote node IP
Bugfix: Worker thread crashed when doing a POW to send out a v2 pubkey (bug introduced in 0.3.0)
Wrap all sock.shutdown functions in error handlers
Put all 'commit' commands within SQLLocks
Bugfix: If address book label is blank, Bitmessage wouldn't show message (bug introduced in 0.3.0)
Messaging menu item selects the oldest unread message
Standardize on 'Quit' rather than 'Exit'
[OSX] Try to seek homebrew installation of OpenSSL
Prevent multiple instances of the application from running
Show 'Connected' or 'Connection Lost' indicators
Use only 9 half-open connections on Windows but 32 for everyone else
Added appIndicator (a more functional tray icon) and Ubuntu Messaging Menu integration
Changed Debian install directory and run script name based on Github issue #135

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
June 03, 2013, 05:36:45 PM
 #48

Nuovo update Grin

0.3.2
Bugfix: Remove remaining references to the old myapp.trayIcon
Refactored message status-related code. API function getStatus now returns one of these strings: notfound, msgqueued, broadcastqueued, broadcastsent, doingpubkeypow, awaitingpubkey, doingmsgpow, msgsent, or ackreceived
Moved proof of work to low-priority multi-threaded child processes
Added menu option to delete all trashed messages
Added inv flooding attack mitigation
On Linux, when selecting Show Bitmessage, do not maximize automatically
Store tray icons in bitmessage_icons_rc.py

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
June 07, 2013, 11:25:10 PM
 #49

0.3.3

Remove inbox item from GUI when using API command trashMessage
Add missing trailing semicolons to pybitmessage.desktop
Ensure $(DESTDIR)/usr/bin exists
Update Makefile to correct sandbox violations when built via Portage (Gentoo)
Fix message authentication bug

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
June 28, 2013, 01:09:16 PM
Last edit: June 28, 2013, 03:08:19 PM by HostFat
 #50

E' uscita la 0.3.4, anche se non è ancora presente il changelog.

Si sono aggiunti tanti altri sviluppatori, ed è probabile che fra non molto avremo un light client android, che si connetterà a server remoti (magari quello installato a casa o altrove...) per eseguire il PoW, e poter poi inviare il messaggio al network Smiley

Al che si avrà un sistema di messaggistica, completamente decentralizzato, sicuro e a portata di mano ovunque!

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
armory
Sr. Member
****
Offline Offline

Activity: 392
Merit: 250


View Profile
June 29, 2013, 07:22:28 PM
 #51

ma posso inviare email ad un provider tipo gmail ?
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
June 30, 2013, 01:06:19 AM
 #52

E' un alternativa all'email, ma non ha niente a che fare con le infrastrutture che gesticono/muovono l'email.

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
July 02, 2013, 06:15:24 AM
Last edit: July 02, 2013, 07:18:11 AM by HostFat
 #53

http://bitmsg.me
Questo servizio permette di usare il network di Bitmessage senza installare niente, direttamente da browser.
Attualmente il PoW viene eseguito serverside, ma è probabile che venga presto portato su javascript.
Naturalmente c'è un calo di sicurezza facendo uso di un servizio simile Wink

https://bitcointalk.org/index.php?topic=247951.0
https://pay.reddit.com/r/bitmessage/comments/1hec3f/bitmsgme_a_new_way_to_send_bitmessages_from_a_web/
https://bitmessage.org/forum/index.php/topic,2557.0.html


Ecco anche il changelog della v0.3.4
Code:
0.3.4
Linux: Store config files in $XDG_CONFIG_HOME
Added a new global variable user option: doTimingAttackMitigation
Moved a variety of classes and functions out of bitmessagemain.py and to their own modules
New API command: getSentMessageByAckData
Modified the getAllSentMessages and getSentMessageById commands to return ackData
API commands to get messages now return actual encoding type
Bugfix: Unicode chars in localtime prevented the gui from starting
Added 'Save message as...' option in Inbox
Added OS X Build scripts
Added option to subscribe to an address in your address book
Added getInboxMessageById API command
Updated icons to have sRGB profile to prevent warnings
Added French translation
Switched addr, msg, broadcast, and getpubkey message types to 8 byte time. Last remaining type is pubkey.
Added tooltips to show the full subject of messages
Added Maximum Acceptable Difficulty fields in the settings
Send out pubkey immediately after generating deterministic addresses rather than waiting for a request

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
July 16, 2013, 10:08:33 PM
 #54

Altra fork con grosso potenziale in arrivo Smiley
https://bitcointalk.org/index.php?topic=128230.msg2744224#msg2744224

Da seguire poi anche questo:
http://blog.frog.li/
https://github.com/FrogMessenger

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
July 20, 2013, 11:11:00 AM
 #55

Integrazione fra Bitmessage e Namecoin in arrivo Wink
https://bitmessage.org/forum/index.php/topic,2563.msg4855.html#msg4855

E' forse ora di acquisti? Grin

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
July 25, 2013, 06:12:26 AM
 #56

Build per OSX v0.34
https://bitmessage.org/forum/index.php/topic,2761.0.html

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
July 30, 2013, 05:54:57 AM
 #57

Nuova versione Smiley
Quote
0.3.5
Added right-click option to mark a message as unread
Prompt user to connect at first startup
Install into /usr/local by default
Add a missing `rm -f` to the uninstall task.
Use system text color for enabled addresses instead of black
Added support for Chans
Start storing msgid in sent table
Optionally play sounds on connection/disconnection or when messages arrive
Adding configuration option to listen for connections when using SOCKS
Added packaging for multiple distros (Arch, Puppy, Slack, etc.)
Added Russian translation
Added search support in the UI
Added 'make uninstall'
To improve OSX support, use PKCS5_PBKDF2_HMAC_SHA1 if PKCS5_PBKDF2_HMAC is unavailable
Added better warnings for OSX users who are using old versions of Python
Repaired debian packaging
Altered Makefile to avoid needing to chase changes
Added logger module
Added bgWorker class for background tasks
Added use of gevent module
On not-Windows: Fix insecure keyfile permissions
Fix 100% CPU usage issue

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
HostFat (OP)
Moderator
Legendary
*
Offline Offline

Activity: 4270
Merit: 1208


I support freedom of choice


View Profile WWW
September 06, 2013, 11:13:07 PM
 #58

Uno sviluppatore si sta preparando a creare già un alternativa a Bitmessage! Partendo da zero.

Bitmask: A Perfectly Anonymous, Naturally Scalable Peer-to-Peer Messaging System

Tommy Anderson
tommy a@mit.edu
www.bitmask.me

v0.1.0 - September 6, 2013

Abstract. We propose a trustless peer-to-peer messaging system that allows peers to securely send and receive anonymous, plausibly deniable messages, without exposing one’s true identity. Through the combined defensive efforts of a minimum spanning tree of non- malicious peers, the system is shown to be resilient to attempts made by malicious peers to disrupt both the activity and anonymity of the system. Additionally, peers are responsible for self-regulating and maintaining the health of the system, in a way that is both scalable and fair to all peers.

1 Introduction
Peer-to-peer (P2P) messaging as it currently exists lacks a proper trustless solution that is both anonymous and scalable. A system known as Bitmessage attempts to be such a solution, however its approach to anonymizing the identity and activities of peers prevents the system from achieving the scalability needed for mainstream adoption. This section will analyze the shortcomings of Bitmessage, as well as introduce a new solution titled Bitmask.

1.1 Bitmessage
The private information retrieval (PIR) approach that Bitmessage takes to anonymize the activities of peers is to have each peer download and forward every message within the system’s network. This is done to obfuscate both the addresses that belong to the peer and those that the peer is in communication with. Bandwidth limitations render such a system impractical for use on a mobile device. More generally speaking, usage is limited strictly to those who are willing to store and transfer large amounts of data over a given period of time.

Bitmessage attempts to scale by allowing peers to split up into separate bandwidth partitions of the network known as streams. Streams however limit a peer’s anonymity to a function of how many peers are in a specific stream, rather than the entire network.

Additionally, it has been shown that various timing attacks exist that can be used to break anonymity. These timing attacks result from the exploitation of Bitmessage network protocol packets known as acknowledgment messages. Lack of link layer encryption also makes it possible for anonymity to be broken by internet service providers (ISPs).

1.2 Bitmask
To remedy these shortcomings and provide a system that is both scalable and anonymous, a new system titled Bitmask is proposed with the following features. These feature descriptions give a high level overview of the system, and will be explained in greater detail within the sections to follow.

Note: symmetric-key encryption, the usage of public and private keys to sign and encrypt messages, is used in a manner similar to Bitmessage, including the concept of addresses to shorten public keys.

1.2.1 Perfect Forward Secrecy
Instead of always sending encrypted messages to the same address for a particular contact, a peer will generate a new public/private key pair before sending a new message, and include the new public key at the end of the message. The one-time address associated with this public key is known as an ephemeral address; an address to be used more than once is known as non-ephemeral. When the recipient reads this message, it will know which new ephemeral address the sender is listening on for a reply, and send a reply accordingly. If the most recent private key for one of the two peers communicating is ever compromised, all previous messages in the conversation are safe as long as the previous private keys were discarded, thus achieving perfect forward secrecy.

1.2.2 Plausible Deniability
By including one’s ephemeral private key at the end of every encrypted message and then discarding that private key, one can deny having written a message if accused outside of the network by the recipient. This is because the recipient had the means to forge the message by possessing the private key at the end. Because all peers never use the same address twice, there is no need for identity-theft concern when releasing the private key, as there is no identity to protect.

1.2.3 Link Layer Encryption
By using transport layer security (TLS) to communicate with and send packets over the network to peers, link layer encryption will be provided, and ISPs will be unable to read the contents of packets.

1.2.4 Advertisement Packets
To preserve the anonymity that comes with Bitmessage’s PIR scheme of everyone gets every- thing without actually forwarding and receiving every message, advertisement (ad) packets are used. All messages are advertised to the network as a special ad packet before ever being transferred between peers. This ad packet contains the recipient address of the message being advertised, as well as the time of expiration for how long the peer passing along this ad is willing to respond to requests from other peers to send them the message.

1.2.5 Randomized Caching
Instead of using streams and Bitmessage’s PIR scheme of everyone gets everything, Bitmask uses a concept called random caching. After learning from ad packets what messages are available to download from peers, a peer will randomly and regularly ask to download cer- tain messages from certain peers. The peer will then cache these messages for an agreed upon amount of time, and transfer them to other peers if requested. The peer’s activity is obfuscated by the fact that no peer can tell which messages are of interest to the peer, and the fact that messages sent by the peer are introduced into the network as an ad whose origin of broadcast is undetermined.

1.2.6 Bandwidth for Anti-Flood
Bandwidth metrics are used for protecting the network against flood attacks, instead of Bitmessage’s CPU based proof of work (POW). Natural bounds on system growth are de- fined by self-verifiable and trustless rules between peers, such as bandwidth agreements and statistically allowable thresholds for message transfer and dropping. Malicious peers must follow these rules or risk being dropped by the non-malicious peers who have set them. As a result, malicious peers can only flood in proportion to how much network traffic they are facilitating, which in effect helps the network by adding additional noise.

1.2.7 Permission Packets
In order to prevent spam, all ad packets for messages contain the recipient address instead of the public key. Thus, special permission packets are needed to obtain a public key for non-ephemeral addresses shared outside of the network, in order to initiate a conversation and start sharing ephemeral public keys. Such a permission packet includes the recipient’s address as well as an ephemeral public key for the sender. The recipient can then reply to that public key with its own ephemeral address as an encrypted message (signed by the address requested in the permission packet in order to prevent false/spammed replys), thus allowing the permission requester to then send its first message.

1.2.8 Trustless Identity
In order to prevent attempts to spam permission packets by altering an original packet and rebroadcasting it with a new ephemeral public key, the first message that gets sent after permission has been granted must be a special identity profile message. The peer who is responding to the request can then read and subsequently decide whether or not to initiate a conversation with whoever the sender claims to be (ie: take an accept or reject type of action).

Note: this identity is a claim, it doesn’t guarantee the peer is who he says he is

1.2.9 Low-Bandwidth Accessibility
Peers such as those on mobile phones can request to only receive ad packets that advertise the availability of messages being sent to a specified range of addresses. As long as these peers provide some constant amount of bandwidth to frequently send and receive messages, anonymity is preserved.

2 P2P Systems
P2P based systems like Bitmask and Bitmessage are made up of a decentralized and dis- tributed network of peers. Such peers take on both the role of consumer and producer, each providing some portion of individual resources to the network. Bitmask is designed to be a trustless P2P system, in which network protocol never dictates the trusting of peers to achieve proper functionality. For example, making the assumption that peers are caching all messages transferred to them without some form of verification or accountability would fail to result in a network that is trustless.

2.1 Minimum Spanning Tree of Trust
The only assumption that Bitmask makes with regards to the trusting of peers, is the as- sumption that a minimum spanning tree of non-malicious peers is present within the network. In other words, each peer must be connected to at least one non-malicious peer. If a peer sends messages out over time and never receives a response, he is only connected to mali- cious peers and the assumption is broken. As such, we can philosophically guarantee the validity of this assumption in the sense that the system is only useful if peers can use it to communicate with each other. Thus, as long as peers find Bitmask to be useful, the trustless nature of the system is preserved.

This assumption in combination with various methods of verification will be used to detect the presence of malicious peers within the network, as described in the sections to follow. Non-malicious peers will work together to set mutually-beneficial terms, but at the same time constantly verify the actions of each other in a trustless manner, in order to maintain the functionality of the network.

3 System Components
Central to the use of Bitmask is the usage of addresses for initiating and carrying out communication, in addition to two types of network packets; global packets for broadcasting to every peer within the network, and local packets for cooperating with specific peers.

3.1 Addresses
All addresses are of a form similar to the base 58 encoded addresses used by Bitmessage and the crypto-currency Bitcoin, in order to compress a peer’s public key and make it more user- friendly with regards to copying and pasting. Additionally, addresses help prevent spam by hashing the associated public key and preventing network observers from being able to scrape an ad packet and send an encrypted spam message to that public key. The checksum length is chosen to be the same as for Bitmessage. As a side-note, the shorter this checksum is, the greater the probability that collisions are possible when getting a response to a permission packet (ie: getting two responses back that are signed by different public keys that hash to the same address, which can be interpreted as two public keys claiming responsibility for the same permission packet).

3.2 Global Packets
The following types of packets are relayed from peer to peer until they’ve traversed the entire network.

3.2.1 Permission Request
This packet is needed for getting the public key of a non-ephemeral address and for subse- quently starting a conversation, as previously described.

3.2.2 Advertisement
This packet is needed to introduce the availability of a message within the network. When relaying this packet to another peer, both peers must agree on a time of expiration for how long the receiving peer is willing to answer requests from other peers to transfer the message being advertised. Determination of this time will be discussed in the section to come on network behavior.

3.2.3 Message
This packet contains encrypted content, such as an acknowledgment for receiving a previous message, a trustless identity profile message following a successful permission request, or a plain text message. It is sent when a peer requests it from another peer, sometime between the moment the receiving peer learns of the message’s presence from an advertisement packet, and the time of expiration for that advertisement.

3.3 Local Packets
The following types of packets are used for communication between two peers.

3.3.1 Bandwidth Agreement
Upon establishing a connection, two peers use this packet to enter into an agreement to provide an amount of message storage space for each other. The peer that offers the lower of the two amounts determines the amount agreed to.

3.3.2 Message Request
A vector of messages are requested in each packet of this type, based on which messages are available for request from the peer in question. Included in this request is the proposed time of storage for each message that a peer is requesting, so that the peer sending the files knows the duration of time that he has to spend verifying that the peer is caching the messages as promised. The sending peer will then begin to transfer the requested messages, either immediately if it currently has a message cached, or with a delay if the peer needs to request a message from one of its peers.

To determine how much time a peer will offer to store a message from another peer, a function with an input of the current amount of unused bandwidth minus the size of the file in question will be used (ie: how much space will remain after caching this message). This function will be exponential, where the smaller the amount of currently available space there is, the shorter a peer will be willing to hold on to messages. This curve will be adjusted depending on network activity, for example making it steeper in the presence of high traffic.

3.3.3 Checkup
Upon establishing a connection, two peers use this packet to enter into an agreement to checkup on each other over a regular interval of time, in order to verify that both peers are holding messages for as long as they promised to. In order to prove that caching is occurring, a random nonce is sent by one peer to the other. The receiving peer then computes and returns a checksum for each file plus this nonce, to prove that each file is currently stored.

Failure to respond within an adequate amount of time or to provide the correct answer results in the blacklisting of that peer. Each checkup packet will contain a list of files that in combination have a large total file size, to guarantee that the peer isn’t simply re-downloading the files from other peers.

3.3.4 Message Query
This packet is used to check if a peer is currently storing any messages for specific addresses, and if so, to transfer them. It sacrifices anonymity, but is useful for querying peers that are serving as storage services by keeping messages cached after their ads expires, for an addi- tional amount of time. Anonymity can be preserved by querying a large range of addresses. This packet should only be used by peers who have been offline and are reconnecting to the network.

4 Network Behavior
The following is an overview of interactions between peers.

4.1 Reciprocal Bandwidth
Because of the minimum spanning tree assumption, a peer must continually relay all ad packets within the network or risk being classified as a malicious peer, because all ads will eventually make their way through the minimum spanning tree to the recipient peer. So if a peer receives an ad for a message that it’s the recipient of but never receives the same ad from peers attempting to drop ad packets, those malicious peers can be detected and blacklisted.

Therefore peers must use their bandwidth for the good of the network, in addition to any “junk” (ie: messages to addresses not owned by any peer) they might want to introduce. The more bandwidth that a peer agrees to, the greater the chance that other peers will randomly cache files that the peer is attempting to send, because these peers will be requesting messages faster. Additionally, the more that peers cache messages, the quicker those messages will get to the intended recipient; it’s to every peer’s benefit to create a strong network pipeline.

If a peer is offline when a message is sent, that peer must attempt to query the message from a storage peer. Otherwise, the only other way to retrieve the message is to wait for the sender to either to resend the message, or to send a new permission packet to restart the conversation on a new ephemeral address.

4.2 Reciprocal Advertising
Peers must agree every so often on a constant time to advertise each others ads, because any messages a peer would try to send will then be reciprocally advertised for an equal amount of time. When a peer advertises a message to another peer, the recieving peer agrees to an expiration time no greater than the time of expiration the advertising peer previously agreed to for the same ad, and no more than the constant time they’re currently in agreement on. Thus, the longer a peer is willing to advertise messages, the longer its messages can be advertised within the network.

If a peer frequently fails to obtain and/or send a message after having been requested to do so, that peer can be blacklisted. The fact that a peer may no longer have access to a file due to advertisement expirations or disconnects in its path to obtain the file will be taken into account when determining such a threshold for blacklisting.

5 Anonymity
The following are various thoughts regarding the anonymity of Bitmask.

• Random caching based PIR and ephemeral addresses keeps interests masked; peers appear to simply be facilitating traffic
• By waiting a random amount of time before responding to permission requests, peers will be unable to detect if a non-ephemeral address belongs to a certain peer
• Unless completely connected to malicious peers (which would violate the minimum spanning tree assumption), no peer can prove the origin of an ad
• Because every message has a mutually agreed upon time of expiration based on ads, messages that are cached will be deleted upon expiration so that peers can’t abuse query requests to see if another peer is holding messages longer than they should be, thus giving away that the peer has interest in it (either sent or read it); deletion can be turned off if serving as a storage peer
• Link layer encryption protects against ISP’s from figuring out which ads originate from certain peers
• Message size increments and padding are not needed due to regular bandwidth fre- quency (ie: constantly pushing and pulling a set amount of data)

6 Spam
Public keys are never directly broadcasted within the network, so no peer can encrypt and send spam messages. The only possibility for spam is with regards to permission packets. Having a trustless identity profile message be the first message after permission has been granted gives a peer the means to accept or reject starting a conversation with the requesting peer. The more fields this profile has, the harder it will be for spam peers to generate a meaningful profile that a Bitmask client can choose to mark as spam, and flat out reject the conversation. A client can also allow users to whitelist certain addresses, and ignore permission requests signed by any other addresses.

7 Flooding
Because of the minimum spanning tree assumption, malicious peers must facilitate all normal traffic or risk being caught dropping messages, and blacklisted as a result. Thus a malicious node must support the current network, in addition to any packets it wishes to introduce. As a result of all peers establishing bandwidth requirements amongst themselves, they naturally limit how much data a malicious peer can push into the network, which in the end will only help peers gain more anonymity from each other. Additionally, peers will agree amongst themselves to have bandwidth caps for ad and permission packets to protect against network flood.

NON DO ASSISTENZA PRIVATA - http://hostfatmind.com
(A)social
Hero Member
*****
Offline Offline

Activity: 644
Merit: 504


View Profile WWW
September 17, 2013, 07:00:23 AM
Last edit: September 18, 2013, 01:52:04 PM by (A)social
 #59

Uno sviluppatore si sta preparando a creare già un alternativa a Bitmessage! Partendo da zero.

Bitmask: A Perfectly Anonymous, Naturally Scalable Peer-to-Peer Messaging System

Tommy Anderson
tommy a@mit.edu
www.bitmask.me

Sito inesistente.
Ad occhio credo ora sia questo https://bitmask.net/

BTC: 1ASociaLbBZzBUR8hSw8CryajncADsR1m6 - Bitmessage: BM-orfFdAgAmtnBokTivq3vj1RtSVtXbrftM
OpenBazaar Store: https://openbazaar.com/store/QmeCThm8d5zcat7BjGw4SQeovaC5diF9s4b2yTSHWdpzmb
SiNaPsE
Newbie
*
Offline Offline

Activity: 14
Merit: 0


View Profile
September 18, 2013, 01:46:11 PM
 #60

non so se conoscete.. ma incollo lo stesso... bitmessage.ch
Pages: « 1 2 [3] 4 5 6 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!